Vulnerabilities (CVE)

Filtered by vendor Thimpress Subscribe
Filtered by product Learnpress
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5558 1 Thimpress 1 Learnpress 2024-01-23 N/A 6.1 MEDIUM
The LearnPress WordPress plugin before 4.2.5.5 does not sanitise and escape user input before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
CVE-2023-6634 1 Thimpress 1 Learnpress 2024-01-17 N/A 9.8 CRITICAL
The LearnPress plugin for WordPress is vulnerable to Command Injection in all versions up to, and including, 4.2.5.7 via the get_content function. This is due to the plugin making use of the call_user_func function with user input. This makes it possible for unauthenticated attackers to execute any public function with one parameter, which could result in remote code execution.
CVE-2023-6567 1 Thimpress 1 Learnpress 2024-01-17 N/A 7.5 HIGH
The LearnPress plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order_by’ parameter in all versions up to, and including, 4.2.5.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
CVE-2023-6223 1 Thimpress 1 Learnpress 2024-01-16 N/A 4.3 MEDIUM
The LearnPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.2.5.7 via the /wp-json/lp/v1/profile/course-tab REST API due to missing validation on the 'userID' user controlled key. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve the details of another user's course progress.
CVE-2023-30487 1 Thimpress 1 Learnpress 2023-12-10 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ThimPress LearnPress Export Import plugin <= 4.0.2 versions.
CVE-2022-45808 1 Thimpress 1 Learnpress 2023-12-10 N/A 9.8 CRITICAL
SQL Injection vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.
CVE-2022-45820 1 Thimpress 1 Learnpress 2023-12-10 N/A 8.8 HIGH
SQL Injection (SQLi) vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.
CVE-2022-47615 1 Thimpress 1 Learnpress 2023-12-10 N/A 9.8 CRITICAL
Local File Inclusion vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.
CVE-2022-3360 1 Thimpress 1 Learnpress 2023-12-10 N/A 8.1 HIGH
The LearnPress WordPress plugin before 4.1.7.2 unserialises user input in a REST API endpoint available to unauthenticated users, which could lead to PHP Object Injection when a suitable gadget is present, leadint to remote code execution (RCE). To successfully exploit this vulnerability attackers must have knowledge of the site secrets, allowing them to generate a valid hash via the wp_hash() function.
CVE-2022-0271 1 Thimpress 1 Learnpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The LearnPress WordPress plugin before 4.1.6 does not sanitise and escape the lp-dismiss-notice before outputting it back via the lp_background_single_email AJAX action, leading to a Reflected Cross-Site Scripting
CVE-2022-0377 1 Thimpress 1 Learnpress 2023-12-10 3.5 LOW 4.3 MEDIUM
Users of the LearnPress WordPress plugin before 4.1.5 can upload an image as a profile avatar after the registration. After this process the user crops and saves the image. Then a "POST" request that contains user supplied name of the image is sent to the server for renaming and cropping of the image. As a result of this request, the name of the user-supplied image is changed with a MD5 value. This process can be conducted only when type of the image is JPG or PNG. An attacker can use this vulnerability in order to rename an arbitrary image file. By doing this, they could destroy the design of the web site.
CVE-2021-24702 1 Thimpress 1 Learnpress 2023-12-10 2.1 LOW 4.8 MEDIUM
The LearnPress WordPress plugin before 4.1.3.1 does not properly sanitize or escape various inputs within course settings, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltred_html capability is disallowed
CVE-2021-24951 1 Thimpress 1 Learnpress 2023-12-10 7.5 HIGH 9.8 CRITICAL
The LearnPress WordPress plugin before 4.1.4 does not sanitise, validate and escape the id parameter before using it in SQL statements when duplicating course/lesson/quiz/question, leading to SQL Injections issues
CVE-2021-39348 1 Thimpress 1 Learnpress 2023-12-10 3.5 LOW 4.8 MEDIUM
The LearnPress WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping on the $custom_profile parameter found in the ~/inc/admin/views/backend-user-profile.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 4.1.3.1. This affects multi-site installations where unfiltered_html is disabled for administrators, and sites where unfiltered_html is disabled. Please note that this is seperate from CVE-2021-24702.
CVE-2020-11511 1 Thimpress 1 Learnpress 2023-12-10 6.8 MEDIUM 8.1 HIGH
The LearnPress plugin before 3.2.6.9 for WordPress allows remote attackers to escalate the privileges of any user to LP Instructor via the accept-to-be-teacher action parameter.
CVE-2020-7916 1 Thimpress 1 Learnpress 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
be_teacher in class-lp-admin-ajax.php in the LearnPress plugin 3.2.6.5 and earlier for WordPress allows any registered user to assign itself the teacher role via the wp-admin/admin-ajax.php?action=learnpress_be_teacher URI without any additional permission checks. Therefore, any user can change its role to an instructor/teacher and gain access to otherwise restricted data.
CVE-2020-6010 1 Thimpress 1 Learnpress 2023-12-10 6.5 MEDIUM 8.8 HIGH
LearnPress Wordpress plugin version prior and including 3.2.6.7 is vulnerable to SQL Injection
CVE-2018-16175 1 Thimpress 1 Learnpress 2023-12-10 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in the LearnPress prior to version 3.1.0 allows attacker with administrator rights to execute arbitrary SQL commands via unspecified vectors.
CVE-2018-16174 1 Thimpress 1 Learnpress 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in LearnPress prior to version 3.1.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2018-16173 1 Thimpress 1 Learnpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in LearnPress prior to version 3.1.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.